Analysis
-
max time kernel
150s -
max time network
63s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
16-05-2023 13:53
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230220-en
General
-
Target
file.exe
-
Size
113KB
-
MD5
2ae68a2dba8b4d6279d32fb7d70955fa
-
SHA1
8a575e9c5c64ff797b9a7dca776a816e444f7485
-
SHA256
fdb6a85d8a54244ce523286412d18ddefbf2b59e54f59576311d9f54e68a398f
-
SHA512
df0358ec74e4e4d6367b351318277e5e932b6d1a6b4797ac1fcb6fc11374f80c50a62ff79f24bc0846b7623e27ffecdd65e41ca9da52db952d7cb6474d275b44
-
SSDEEP
3072:06rBzfCEUmPVES5ca+Rop3rMFnobA+sMDJax2XZZji:0OBzfC18ES5dN3rMFnobW12XZZ
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\WatchCompress.png => C:\Users\Admin\Pictures\WatchCompress.png.ecrp file.exe File renamed C:\Users\Admin\Pictures\DisableJoin.png => C:\Users\Admin\Pictures\DisableJoin.png.ecrp file.exe File renamed C:\Users\Admin\Pictures\GetResolve.png => C:\Users\Admin\Pictures\GetResolve.png.ecrp file.exe -
Deletes itself 1 IoCs
pid Process 528 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 1656 file.exe 608 file.exe -
Loads dropped DLL 1 IoCs
pid Process 528 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1092 schtasks.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2036 vssadmin.exe 1032 vssadmin.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp file.exe Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell\open\command file.exe Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell file.exe Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell\open file.exe Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\file.exe %1" file.exe Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\file.exe %1" file.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 596 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe 608 file.exe 1656 file.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1656 file.exe Token: SeBackupPrivilege 1560 vssvc.exe Token: SeRestorePrivilege 1560 vssvc.exe Token: SeAuditPrivilege 1560 vssvc.exe Token: SeDebugPrivilege 608 file.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1192 wrote to memory of 528 1192 file.exe 29 PID 1192 wrote to memory of 528 1192 file.exe 29 PID 1192 wrote to memory of 528 1192 file.exe 29 PID 1192 wrote to memory of 528 1192 file.exe 29 PID 528 wrote to memory of 956 528 cmd.exe 31 PID 528 wrote to memory of 956 528 cmd.exe 31 PID 528 wrote to memory of 956 528 cmd.exe 31 PID 528 wrote to memory of 956 528 cmd.exe 31 PID 528 wrote to memory of 596 528 cmd.exe 32 PID 528 wrote to memory of 596 528 cmd.exe 32 PID 528 wrote to memory of 596 528 cmd.exe 32 PID 528 wrote to memory of 596 528 cmd.exe 32 PID 528 wrote to memory of 1092 528 cmd.exe 33 PID 528 wrote to memory of 1092 528 cmd.exe 33 PID 528 wrote to memory of 1092 528 cmd.exe 33 PID 528 wrote to memory of 1092 528 cmd.exe 33 PID 528 wrote to memory of 1656 528 cmd.exe 34 PID 528 wrote to memory of 1656 528 cmd.exe 34 PID 528 wrote to memory of 1656 528 cmd.exe 34 PID 528 wrote to memory of 1656 528 cmd.exe 34 PID 1656 wrote to memory of 696 1656 file.exe 38 PID 1656 wrote to memory of 696 1656 file.exe 38 PID 1656 wrote to memory of 696 1656 file.exe 38 PID 1656 wrote to memory of 696 1656 file.exe 38 PID 696 wrote to memory of 860 696 cmd.exe 40 PID 696 wrote to memory of 860 696 cmd.exe 40 PID 696 wrote to memory of 860 696 cmd.exe 40 PID 696 wrote to memory of 860 696 cmd.exe 40 PID 696 wrote to memory of 2036 696 cmd.exe 41 PID 696 wrote to memory of 2036 696 cmd.exe 41 PID 696 wrote to memory of 2036 696 cmd.exe 41 PID 696 wrote to memory of 2036 696 cmd.exe 41 PID 1640 wrote to memory of 608 1640 taskeng.exe 44 PID 1640 wrote to memory of 608 1640 taskeng.exe 44 PID 1640 wrote to memory of 608 1640 taskeng.exe 44 PID 1640 wrote to memory of 608 1640 taskeng.exe 44 PID 608 wrote to memory of 528 608 file.exe 46 PID 608 wrote to memory of 528 608 file.exe 46 PID 608 wrote to memory of 528 608 file.exe 46 PID 608 wrote to memory of 528 608 file.exe 46 PID 528 wrote to memory of 1324 528 cmd.exe 48 PID 528 wrote to memory of 1324 528 cmd.exe 48 PID 528 wrote to memory of 1324 528 cmd.exe 48 PID 528 wrote to memory of 1324 528 cmd.exe 48 PID 528 wrote to memory of 1032 528 cmd.exe 49 PID 528 wrote to memory of 1032 528 cmd.exe 49 PID 528 wrote to memory of 1032 528 cmd.exe 49 PID 528 wrote to memory of 1032 528 cmd.exe 49 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "file" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\file.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\file.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\file.exe"2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:956
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:596
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "file" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\file.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1092
-
-
C:\Users\Admin\AppData\Local\ServiceHub\file.exe"C:\Users\Admin\AppData\Local\ServiceHub\file.exe"3⤵
- Modifies extensions of user files
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet4⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:860
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:2036
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
C:\Windows\system32\taskeng.exetaskeng.exe {207DD946-319D-4076-8C62-AA285EEF74CC} S-1-5-21-3499517378-2376672570-1134980332-1000:MLXLFKOI\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Local\ServiceHub\file.exeC:\Users\Admin\AppData\Local\ServiceHub\file.exe2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1324
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1032
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
113KB
MD52ae68a2dba8b4d6279d32fb7d70955fa
SHA18a575e9c5c64ff797b9a7dca776a816e444f7485
SHA256fdb6a85d8a54244ce523286412d18ddefbf2b59e54f59576311d9f54e68a398f
SHA512df0358ec74e4e4d6367b351318277e5e932b6d1a6b4797ac1fcb6fc11374f80c50a62ff79f24bc0846b7623e27ffecdd65e41ca9da52db952d7cb6474d275b44
-
Filesize
113KB
MD52ae68a2dba8b4d6279d32fb7d70955fa
SHA18a575e9c5c64ff797b9a7dca776a816e444f7485
SHA256fdb6a85d8a54244ce523286412d18ddefbf2b59e54f59576311d9f54e68a398f
SHA512df0358ec74e4e4d6367b351318277e5e932b6d1a6b4797ac1fcb6fc11374f80c50a62ff79f24bc0846b7623e27ffecdd65e41ca9da52db952d7cb6474d275b44
-
Filesize
113KB
MD52ae68a2dba8b4d6279d32fb7d70955fa
SHA18a575e9c5c64ff797b9a7dca776a816e444f7485
SHA256fdb6a85d8a54244ce523286412d18ddefbf2b59e54f59576311d9f54e68a398f
SHA512df0358ec74e4e4d6367b351318277e5e932b6d1a6b4797ac1fcb6fc11374f80c50a62ff79f24bc0846b7623e27ffecdd65e41ca9da52db952d7cb6474d275b44
-
Filesize
113KB
MD52ae68a2dba8b4d6279d32fb7d70955fa
SHA18a575e9c5c64ff797b9a7dca776a816e444f7485
SHA256fdb6a85d8a54244ce523286412d18ddefbf2b59e54f59576311d9f54e68a398f
SHA512df0358ec74e4e4d6367b351318277e5e932b6d1a6b4797ac1fcb6fc11374f80c50a62ff79f24bc0846b7623e27ffecdd65e41ca9da52db952d7cb6474d275b44